What is it about?

Automatic parking assist (APA) is an important part of ADAS as it offers numerous benefits, such as safety improvements, space and time savings and fuel efficiency. However, it also introduces novel vulnerabilities, threats and risks that require attention. Vulnerabilities in the APA system may emerge as a result of its intricate design and the use of various communication protocols that adversaries could exploit to gain unauthorised systems access and undermine vehicle safety.

Featured Image

Why is it important?

Automatic parking assist (APA) systems in smart vehicles are vulnerable to a range of threats and vulnerabilities that can result in various risks. These threats and vulnerabilities include injection attacks, eavesdropping, replay attacks, tampering, spoofing, man-in-the-middle attacks, brute force attacks, jamming, and blind spot exploitation, among others. These threats and vulnerabilities can result in risks such as damage to the vehicle or other assets, potential accidents or other safety issues, and privacy violations. To mitigate these risks, APA systems need to be designed and developed with security in mind, and appropriate controls to be put in place to identify and mitigate potential threats and vulnerabilities. This may include the implementation of security standards such as ISO/SAE 21434, ISO 27001, ISO 26262, and ISO 15408

Read the Original

This page is a summary of: Vulnerabilities and risk in smart vehicle automatic parking assist systems, Network Security, June 2023, Mark Allen Group,
DOI: 10.12968/s1353-4858(23)70025-1.
You can read the full text:

Read

Contributors

The following have contributed to this page